Malware

How to remove “Lazy.414556”?

Malware Removal

The Lazy.414556 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Lazy.414556 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Lazy.414556?


File Info:

name: BD56E5DDF2B00B613990.mlw
path: /opt/CAPEv2/storage/binaries/36f6759d6df83a41a9e1a2faea975d8c6adaaac1d156f5681357eeb46d4c7376
crc32: 94C05C9B
md5: bd56e5ddf2b00b61399008568e0e58d4
sha1: 2ac9d1eee299e63be49fe50e052c98b63ff72dd5
sha256: 36f6759d6df83a41a9e1a2faea975d8c6adaaac1d156f5681357eeb46d4c7376
sha512: e069e728ff8eb776f4a188c5c4ecf043b9c0f21d329376ca5d18c27fe817a585b41c3332a9182e658181cfd04d48e4c966176b7a2089933360c378b743a071ed
ssdeep: 49152:GsP56gREYOart7b4rAhWG+sJESeeqPBqq5LH1lk8r8YY:N3JOarJEAhWG+sySeXBqYLH1l3
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T13095F102BFF58615E8BF173498BA53497AB6FCCA1E81C72F7C6A690D1C32A50DD54322
sha3_384: 17534cbbd76d8ba86a61b9faa4ad33eff871b219f44b946954133a298a46ef7136b176cde2f0337f2d2a683110eeb60b
ep_bytes: 60bea726c184f7d781eec70b4d4f6189
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Lazy.414556 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.414556
SkyhighBehavesLike.Win32.Generic.tm
McAfeeGenericRXAA-FA!BD56E5DDF2B0
MalwarebytesTrojan.MalPack.Generic
VIPREGen:Variant.Lazy.414556
K7AntiVirusTrojan ( 0057fe481 )
BitDefenderGen:Variant.Lazy.414556
K7GWTrojan ( 0057fe481 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaF.36792.7nZ@aGXXzDe
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Injector.ECAV
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
RisingTrojan.Injector!1.E280 (CLASSIC)
TrendMicroPAK_Xed-10
FireEyeGeneric.mg.bd56e5ddf2b00b61
EmsisoftGen:Variant.Lazy.414556 (B)
IkarusTrojan.Win32.Injector
VaristW32/Copak.F.gen!Eldorado
MicrosoftTrojan:Win32/Wacatac.B!ml
XcitiumPacked.Win32.MUPX.Gen@24tbus
ArcabitTrojan.Lazy.D6535C
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Lazy.414556
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R554362
VBA32Trojan.Copak
ALYacGen:Variant.Lazy.414556
MAXmalware (ai score=80)
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallPAK_Xed-10
TencentTrojan.Win32.Tiggre.ka
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GenKryptik.CRNJ!tr
AVGWin32:Evo-gen [Trj]
AvastWin32:Evo-gen [Trj]

How to remove Lazy.414556?

Lazy.414556 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment